CA2834097C - Procede et systeme d'application de gestion des droits numeriques - Google Patents

Procede et systeme d'application de gestion des droits numeriques Download PDF

Info

Publication number
CA2834097C
CA2834097C CA2834097A CA2834097A CA2834097C CA 2834097 C CA2834097 C CA 2834097C CA 2834097 A CA2834097 A CA 2834097A CA 2834097 A CA2834097 A CA 2834097A CA 2834097 C CA2834097 C CA 2834097C
Authority
CA
Canada
Prior art keywords
user
digital content
drm
client device
requested
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CA2834097A
Other languages
English (en)
Other versions
CA2834097A1 (fr
Inventor
Jeremy Auger
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
D2L Corp
Original Assignee
D2L Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by D2L Corp filed Critical D2L Corp
Publication of CA2834097A1 publication Critical patent/CA2834097A1/fr
Application granted granted Critical
Publication of CA2834097C publication Critical patent/CA2834097C/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

Une méthode et un système pour lapplication de gestion des droits numériques (DRM) sur un dispositif client sont décrits. La méthode consiste à déterminer le contenu numérique demandé par le client, à extraire les données DRM associées au contenu numérique demandé, à regrouper le DRM associé au contenu numérique demandé, à transmettre le regroupement DRM et contenu numérique au dispositif client, et à appliquer le DRM sur le dispositif client. Le système comprend un dispositif client configuré pour envoyer une demande de contenu numérique, un module dexamen de contenu configuré pour extraire les données DRM associées au contenu numérique demandé, un module de regroupement configuré pour regrouper le DRM associé avec le contenu numérique demandé, un module de connexion configuré pour transmettre le regroupement DRM et contenu numérique au dispositif client, et un module dapplication configuré pour appliquer le DRM sur le dispositif client.
CA2834097A 2013-09-04 2013-11-22 Procede et systeme d'application de gestion des droits numeriques Active CA2834097C (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/017,871 2013-09-04
US14/017,871 US9323906B2 (en) 2013-09-04 2013-09-04 Method and system for digital rights management enforcement

Publications (2)

Publication Number Publication Date
CA2834097A1 CA2834097A1 (fr) 2015-03-04
CA2834097C true CA2834097C (fr) 2022-07-19

Family

ID=52585265

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2834097A Active CA2834097C (fr) 2013-09-04 2013-11-22 Procede et systeme d'application de gestion des droits numeriques

Country Status (4)

Country Link
US (2) US9323906B2 (fr)
AU (1) AU2013263744A1 (fr)
CA (1) CA2834097C (fr)
SG (1) SG2013088091A (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9984073B2 (en) * 2015-02-23 2018-05-29 D2L Corporation Systems and methods for motivation-based course selection
US9917920B2 (en) 2015-02-24 2018-03-13 Xor Data Exchange, Inc System and method of reciprocal data sharing
US10484354B2 (en) * 2017-02-15 2019-11-19 Telefonaktiebolaget Lm Ericsson (Publ) Data owner restricted secure key distribution

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE504085C2 (sv) * 1995-02-01 1996-11-04 Greg Benson Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare
US7095854B1 (en) * 1995-02-13 2006-08-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6885748B1 (en) * 1999-10-23 2005-04-26 Contentguard Holdings, Inc. System and method for protection of digital works
JP2002304476A (ja) * 2001-04-05 2002-10-18 Hitachi Ltd ロール管理型協調学習支援システム
US20040230825A1 (en) * 2003-05-16 2004-11-18 Shepherd Eric Robert Secure browser
CN1954543A (zh) * 2004-04-14 2007-04-25 数码河股份有限公司 基于地理位置的许可系统
JP2007026357A (ja) * 2005-07-21 2007-02-01 Fuji Xerox Co Ltd 情報処理サーバ、情報処理システム、及びプログラム
US8621549B2 (en) * 2005-12-29 2013-12-31 Nextlabs, Inc. Enforcing control policies in an information management system
US20070162400A1 (en) * 2006-01-12 2007-07-12 International Business Machines Corporation Method and apparatus for managing digital content in a content management system
US7984066B1 (en) * 2006-03-30 2011-07-19 Emc Corporation Mandatory access control list for managed content
US7873835B2 (en) * 2006-03-31 2011-01-18 Emc Corporation Accessing data storage devices
KR100806107B1 (ko) * 2006-04-11 2008-02-21 엘지전자 주식회사 Drm에서의 비보호 콘텐츠의 보호 방법
KR100883117B1 (ko) * 2007-04-10 2009-02-11 삼성전자주식회사 Drm 컨텐츠 상세 정보 표시 방법 및 이를 이용하는 휴대단말기
US9753712B2 (en) * 2008-03-20 2017-09-05 Microsoft Technology Licensing, Llc Application management within deployable object hierarchy
US20100100561A1 (en) * 2008-10-15 2010-04-22 Workscape, Inc. Benefits management for enterprise-level human capital management
KR20100047435A (ko) * 2008-10-29 2010-05-10 삼성전자주식회사 휴대단말에서 콘텐츠 관리 방법 및 장치
US20110010210A1 (en) * 2009-07-10 2011-01-13 Alcorn Robert L Educational asset distribution system and method
US20120136749A1 (en) * 2009-07-17 2012-05-31 Alcatel- Lucnet Shanghai Bell Co., Ltd Digital rights management (drm) method and apparatus in small and medium enterprise (sme) and method for providing drm service
US8656508B2 (en) * 2009-07-24 2014-02-18 Oracle International Corporation Licensed feature enablement manager
US8806208B2 (en) * 2010-02-11 2014-08-12 Telefonaktiebolaget L M Ericsson (Publ) Apparatuses and methods for enabling a user to consume protected contents of a content provider
US20130185280A1 (en) * 2012-01-12 2013-07-18 Ding Ma Multi-join database query

Also Published As

Publication number Publication date
AU2013263744A1 (en) 2015-03-19
US20150067891A1 (en) 2015-03-05
US9323906B2 (en) 2016-04-26
US11010454B2 (en) 2021-05-18
CA2834097A1 (fr) 2015-03-04
US20160203299A1 (en) 2016-07-14
SG2013088091A (en) 2015-04-29

Similar Documents

Publication Publication Date Title
US9639672B2 (en) Selective access to portions of digital content
US9519723B2 (en) Aggregating electronic content items from different sources
US11658974B2 (en) Method and system for digital rights enforcement
US20150020208A1 (en) System and method for targeted messaging, workflow management, and digital rights management for geofeeds
EP4156646A1 (fr) Partage de contenu dans une application de messagerie
US11010454B2 (en) Method and system for digital rights management enforcement
Gatewood The nuts and bolts of making BYOD work
US9836585B2 (en) User centric method and adaptor for digital rights management system
US20130174274A1 (en) Data policies for online services
WO2022005571A1 (fr) Expérience pour partager des ressources informatiques et modifier des règles de contrôle d'accès en utilisant des mentions
WO2013173817A2 (fr) Travaux protégés par licence dans des réseaux d'informations électroniques
US20130275600A1 (en) Resource Watermarking and Management
CN104603831B (zh) 可嵌入媒体上传对象
Bowman et al. The architecture of privacy: On engineering technologies that can deliver trustworthy safeguards
US11546646B2 (en) Systems and methods for providing access to rights holder defined video clips
EP3806421A1 (fr) Système et méthode d'association d'actifs numériques apparentés
Hortsch et al. When students choose e‐learning resources—the importance of ease and convenience
Pinguelo et al. Avoid the rainy day: survey of US cloud computing caselaw
WO2017040426A1 (fr) Systèmes et procédés de communication et de gestion d'espaces de travail virtuels maître et client
Friedman Manuscript fiction in the age of print: an introduction
Mortensen Compromise or be compromised
Wong A guide to technology
Berlin Expert testimony: A contrary perspective from the trenches
IJsselsteijn The Sense of a Presence: Exploring Bodily Connections in Social Multimedia Environments
Davis What Happened? The Battle for Our Rights in the Digital Age

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20190319

EEER Examination request

Effective date: 20190319

EEER Examination request

Effective date: 20190319

EEER Examination request

Effective date: 20190319